歡迎光臨
我們一直在努力

Phantom Evasion - Python AV Evasion Tool Capable To Generate FUD Executable Even With The Most Common 32 Bit Metasploit Payload (Exe/Elf/Dmg/Apk)

原文地址:https://www.kitploit.com/2019/03/phantom-evasion-python-av-evasion-tool.html

Phantom-Evasion is an interactive antivirus evasion tool written in python capable to generate (almost) FUD executable even with the most common 32 bit msfvenom payload (lower detection ratio with 64 bit payloads). The aim of this tool is to make antivirus evasion an easy task for pentesters through the use of modules focused on polymorphic code and antivirus sandbox detection techniques. Since version 1.0 Phantom-Evasion also include a post-exploitation section dedicated to persistence and auxiliary modules.

前言引用來源:https://www.kitploit.com/2019/03/phantom-evasion-python-av-evasion-tool.html
文章圖片來源:https://www.kitploit.com/2019/03/phantom-evasion-python-av-evasion-tool.html

-------------------
如果你認同我們每日分享的文章,請幫我們按個讚並且點擊追蹤「搶先看」,讓我們提供最新消息給您!您的分享及點讚,是我們持續推廣資訊安全最大的動力來源。
https://www.facebook.com/LonelyPoPo/

讚(0) 打賞
未經允許不得轉載:波波的寂寞世界 » Phantom Evasion - Python AV Evasion Tool Capable To Generate FUD Executable Even With The Most Common 32 Bit Metasploit Payload (Exe/Elf/Dmg/Apk)

波波的寂寞世界

Facebook聯繫我們

覺得文章有用,請作者喝杯咖啡

非常感謝你的打賞,我們將繼續給力更多優質內容,讓我們一起建立更加美好的網路世界!

支付寶掃一掃